2019
DOI: 10.1109/tdsc.2017.2698472
|View full text |Cite
|
Sign up to set email alerts
|

Anonymization of Sensitive Quasi-Identifiers for l-Diversity and t-Closeness

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
41
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
8
2

Relationship

1
9

Authors

Journals

citations
Cited by 65 publications
(41 citation statements)
references
References 36 publications
0
41
0
Order By: Relevance
“…Another study suggested that user's privacy cannot be effectively protected by assuming that QIs and SAs are different. In some cases, the QIs can behave as SA and can jeopardize the privacy of the user [52]. Social identity linkage [53], users profile cloning [54], group affiliation link disclosure [55], and community identities disclosures [56], among others, are possible threats on SN users released data.…”
Section: Background and Related Workmentioning
confidence: 99%
“…Another study suggested that user's privacy cannot be effectively protected by assuming that QIs and SAs are different. In some cases, the QIs can behave as SA and can jeopardize the privacy of the user [52]. Social identity linkage [53], users profile cloning [54], group affiliation link disclosure [55], and community identities disclosures [56], among others, are possible threats on SN users released data.…”
Section: Background and Related Workmentioning
confidence: 99%
“…Among them, anonymous trajectory sets are generated according to specific generalization patterns, including partition-based generalization [40], hierarchy-based generalization [41] and spatial generalization [42]. To achieve a better generalization effect, a quasiidentifier (QIDs) mechanism [43] using the timestamp as a quasi-identifier and a local extension mechanism [13] were proposed. Terrovitis et al [44] proposed a data compression technique based on the attacker's background knowledge to model a set of trajectory ions in the trajectory dataset.…”
Section: Related Work a Privacy-preserved Trajectory Data Publismentioning
confidence: 99%
“…Guo Hao and Xu Ya-Bin [20] improved t-closeness model using parameter selection and adjustment method of the anonymous method. Yuchi Sei et al [21] introduced two novel privacy models, namely, (l1, ………, lq)-diversity and (t1, ………, tq)closeness by considering all the attributes to have both sensitive and quasi characteristics. Zhen Tu et al [22] proposed a novel algorithm for protecting the trajectory of an individual against semantic and re-identification attack while reserving high data utility.…”
Section: Literature Reviewmentioning
confidence: 99%